-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0260
 Cisco Small Business 500 Series Switches Denial of Service Vulnerability
                              1 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business 500 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1303  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160128-sbs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Small Business 500 Series Switches Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20160128-sbs

Published: 2016 January 28 21:00 GMT

Version 1.0: Final

CVSS Score:

Base - 5.4

Workarounds:

Yes

Cisco Bug IDs:

CSCul65330

CVE-2016-1303

CWE-20

Summary

A vulnerability in the web-based GUI of the Cisco Small Business 500 Series 
Stackable Managed Switches could allow an unauthenticated, remote attacker to
cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to insufficient handling of HTTP requests. An 
attacker could exploit this vulnerability by sending a crafted HTTP request to
the affected device.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160128-sbs

Affected Products

Vulnerable Products

Cisco Small Business 500 Series Switches running version 1.2.0.92 are 
vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

 Workarounds

User must change the default password on the affected device. Alternatively, 
the user can upgrade to the first fixed firmware release.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160128-sbs

Revision History

Version 	Description 		Section 	Status 	Date

1.0 		Initial public release 			Final 	2016-January-28

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W6ew
-----END PGP SIGNATURE-----